@The Cryptography Caffe? ?
//
The UK's National Cyber Security Centre (NCSC) has released a roadmap for transitioning to post-quantum cryptography (PQC), establishing key dates for organizations to assess risks, define strategies, and fully transition by 2035. This initiative aims to mitigate the future threat of quantum computers, which could potentially break today's widely used encryption methods. The NCSC’s guidance recognizes that PQC migration is a complex and lengthy process requiring significant planning and investment.
By 2028, organizations are expected to complete a discovery phase, identifying systems and services reliant on cryptography that need upgrades, and draft a migration plan. High-priority migration activities should be completed by 2031, with infrastructure prepared for a full transition. The NCSC emphasizes that these steps are essential for addressing quantum threats and improving overall cyber resilience. Ali El Kaafarani, CEO of PQShield, noted that these timelines give clear instructions to protect the UK’s digital future. Researchers have also introduced ZKPyTorch, a compiler that integrates ML frameworks with ZKP engines to simplify the development of zero-knowledge machine learning (ZKML). ZKPyTorch automates the translation of ML operations into optimized ZKP circuits and improves proof generation efficiency. Through case studies, ZKPyTorch successfully converted VGG-16 and Llama-3 models into ZKP-compatible circuits. Recommended read:
References :
Harry Goldstein@IEEE Spectrum
//
References:
The Quantum Insider
, The Quantum Insider
,
The quantum computing field is experiencing a surge in activity, with several significant developments reported recently. VTT Technical Research Centre of Finland and IQM Quantum Computers have unveiled Europe's first 50-qubit superconducting quantum computer, accessible to researchers and companies through the VTT QX quantum computing service. This milestone strengthens Finland's position as a global leader in quantum computing, following a phased development plan that began with a 5-qubit system in 2021.
Chinese researchers have also made headlines with their Zuchongzhi 3.0, a 105-qubit superconducting quantum processor. They claim it completed a computational task in seconds that would take the world’s most powerful supercomputer an estimated 6.4 billion years to replicate. While the task was a benchmark designed to favor quantum processors, it still reinforces the potential for quantum computational advantage. Also, Mitsubishi Electric and partners are collaborating to develop scalable quantum information processing by connecting multiple quantum devices in practical environments, addressing limitations in single quantum computers. Recommended read:
References :
@IACR News
//
Recent advancements in cryptography are focusing on safeguarding privacy against quantum computing threats. Researchers have developed a new Traceable Receipt-free Encryption (TREnc) scheme designed to resist attacks from quantum adversaries, overcoming limitations of current encryption methods. This innovative approach allows for the randomization of ciphertexts in transit, removing any subliminal information while maintaining a public trace to ensure the integrity of the underlying plaintext. The TREnc method is also being explored for use in voting systems, enabling voters to encrypt their votes, verify their ballot was counted and prevents any proof of their vote choice. This breakthrough uses advanced Ring Learning With Errors (RLWE) techniques ensuring resilience against quantum-based attacks.
In other cryptography news, a novel approach for unclonable private keys using quantum methods is gaining traction. This method generates one-shot signatures, where a private key can only be used once before self-destructing, preventing reuse or cloning. Ethereum developers are considering integrating this method into future blockchain versions, as it combines local quantum activity with existing public key methods. Additionally, companies like Synergy Quantum are deploying Quantum Random Number Generators (QRNG) to improve cryptographic security. The company's deployment to India's Centre for Development of Advanced Computing (C-DAC) uses quantum photonics to provide secure and scalable randomness, strengthening India’s post-quantum encryption abilities. Recommended read:
References :
@Talkback Resources
//
Google Cloud has launched quantum-safe digital signatures within its Cloud Key Management Service (Cloud KMS), now available in preview. This cybersecurity enhancement prepares users against future quantum threats by aligning with the National Institute of Standards and Technology’s (NIST) post-quantum cryptography (PQC) standards. The upgrade provides developers with the necessary tools to protect encryption.
Google's implementation integrates NIST-standardized algorithms FIPS 204 and FIPS 205, enabling signing and validation processes resilient to attacks from quantum computers. By incorporating these protocols into Cloud KMS, Google enables enterprises to future-proof authentication workflows, which is particularly important for systems requiring long-term security, such as critical infrastructure firmware or software update chains. This allows organizations to manage quantum-safe keys alongside classical ones, facilitating a phased migration. Recommended read:
References :
@ncatlab.org
//
References:
nLab
Microsoft has announced a significant breakthrough in quantum computing with its new Majorana 1 chip. This groundbreaking processor is built upon a novel "Topological Core" architecture and boasts a theoretical capacity of up to one million qubits. The chip leverages a new material called topoconductor, the world’s first topological conductor, which harnesses topological superconductivity to control Majorana particles. This innovative approach promises more stable and reliable qubits, the fundamental building blocks of quantum computers. Microsoft also claims the chip could potentially break down microplastics into harmless byproducts or create self-healing materials for applications in construction, manufacturing, and healthcare.
Microsoft's Majorana 1 chip represents a paradigm shift in quantum computing technology, a development with far-reaching implications for industries and cybersecurity. By using topological qubits, Majorana 1 is designed to be inherently more stable and less prone to errors than current qubit technologies. While Microsoft touts this development as progress and hopes quantum computing will be used to benefit humanity, some experts warn of its potential use as a new tool that could break existing encryption methods. Despite these potential risks, Microsoft is dedicated to developing a scalable quantum computing prototype which solidifies their role at the forefront of quantum innovation. Recommended read:
References :
Mike Watts@computational-intelligence.blogspot.com
//
References:
computational-intelligence.blo
, computational-intelligence.blo
Recent developments highlight advancements in quantum computing, artificial intelligence, and cryptography. Classiq Technologies, in collaboration with Sumitomo Corporation and Mizuho-DL Financial Technology, achieved up to 95% compression of quantum circuits for Monte Carlo simulations used in financial risk analysis. This project explored the use of Classiq’s technology to generate more efficient quantum circuits for a novel quantum Monte Carlo simulation algorithm incorporating pseudo-random numbers proposed by Mizuho-DL FT, evaluating the feasibility of implementing quantum algorithms in financial applications.
Oxford researchers demonstrated a fast, 99.8% fidelity two-qubit gate using a simplified circuit design, achieving this using a modified coaxmon circuit architecture. Also, a collaborative team from JPMorganChase, Quantinuum, Argonne National Laboratory, Oak Ridge National Laboratory, and the University of Texas at Austin demonstrated a certified randomness protocol using a 56-qubit Quantinuum System Model H2 trapped-ion quantum computer. This is a major milestone for real-world quantum applications, with the certified randomness validated using over 1.1 exaflops of classical computing power, confirming the quantum system’s ability to generate entropy beyond classical reach. The 2025 IEEE International Conference on Quantum Artificial Intelligence will be held in Naples, Italy, from November 2-5, 2025, with a paper submission deadline of May 15, 2025. Vanderbilt University will host a series of workshops devoted to Groups in Geometry, Analysis and Logic starting May 28, 2025. Recommended read:
References :
@medium.com
//
References:
medium.com
Recent advancements in cryptography are focusing on post-quantum solutions due to the increasing threat posed by quantum computing to current encryption methods. The PQC4eMRTD project, a significant European initiative, officially commenced on February 28th, 2025, aiming to develop and standardize quantum-resistant cryptographic protocols for electronic machine-readable travel documents (eMRTDs). Funded by the European Union under the Digital Europe Programme, the project addresses the vulnerability of eMRTDs like electronic passports to quantum threats and seeks to provide a blueprint for Europe's transition to quantum-resistant infrastructure.
Key players like Thales, Infineon Technologies, and CryptoNext Security are collaborating on this two-year project, coordinated by Infineon Technologies AG. The initiative encourages collaboration across industries, policymakers, and researchers to accelerate the adoption of Post-Quantum Cryptography (PQC) protocols, ensuring the long-term security of digital identities and electronic travel documents. Furthermore, advancements in post-quantum key encapsulation mechanisms, such as ML-KEM, are being adopted, with Go 1.24 already implementing ML-KEM, highlighting the move towards quantum-resistant cryptographic systems. Recommended read:
References :
@bhaveshshrivastav.medium.com
//
References:
medium.com
, medium.com
,
Quantum computing and cryptography are rapidly advancing fields, prompting both exciting new possibilities and serious security concerns. Research is focused on developing quantum-resistant cryptography, new algorithms designed to withstand attacks from both classical and quantum computers. This is because current encryption methods rely on mathematical problems that quantum computers could potentially solve exponentially faster, making sensitive data vulnerable. Quantum-resistant algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium are being actively tested in various scenarios, such as secure government communications and data centers. The race is on to secure digital information before quantum computers become powerful enough to break existing encryption.
Developments in quantum computing are also driving progress in quantum cryptography, which uses the principles of quantum mechanics to secure communication. This offers a level of security that is theoretically impossible to breach using classical methods. Simultaneously, traditional cryptographic techniques such as Elliptic Curve Cryptography (ECC) and Advanced Encryption Standard (AES) are being combined to build secure data encryption tools, ensuring files remain protected in the digital world. Companies like Pasqal and Riverlane have partnered to accelerate the development of fault-tolerant quantum systems, which aim to overcome the reliability issues in current quantum systems and enable more reliable quantum computations. Recommended read:
References :
@quantumcomputingreport.com
//
References:
medium.com
, medium.com
,
Quantum computing is rapidly advancing with significant implications for various fields, particularly in the areas of randomness and security. Researchers are exploring the use of quantum computing to redefine randomness and enhance machine learning through technologies such as Quantum Support Vector Machines. These advancements highlight the technology's potential to revolutionize data analysis and processing. Simultaneously, there is a growing focus on developing quantum-resistant encryption methods to protect internet security from future quantum computer attacks. This is vital, as traditional encryption methods could become vulnerable to the power of quantum computing.
The pursuit of robust quantum encryption is evident in recent developments, including the work of cryptographers designing encryption methods that are invulnerable to quantum computers. Additionally, Russia has unveiled a 50-qubit quantum computer prototype, signaling a major step in their quantum computing roadmap and a move towards increased quantum capabilities. Furthermore, institutions like IonQ and Oak Ridge National Laboratory are working on noise-tolerant quantum computing techniques, advancing the technology towards practical applications and commercial availability. These advances all underscore quantum computing's increasing importance as a pivotal technology for the future. Recommended read:
References :
|
Blogs
|